CN108882236A - Physical layer signal watermark embedding method based on S-transformation - Google Patents
Physical layer signal watermark embedding method based on S-transformation Download PDFInfo
- Publication number
- CN108882236A CN108882236A CN201710348377.XA CN201710348377A CN108882236A CN 108882236 A CN108882236 A CN 108882236A CN 201710348377 A CN201710348377 A CN 201710348377A CN 108882236 A CN108882236 A CN 108882236A
- Authority
- CN
- China
- Prior art keywords
- transformation
- signal
- physical layer
- label
- layer signal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/002—Countermeasures against attacks on cryptographic mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/608—Watermarking
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
The invention discloses a kind of physical layer signal watermark embedding method based on S-transformation, including following content:Physical layer signal watermark insertion;Physical layer signal watermark recovery;By assuming that the method for inspection verifies the authenticity of signal.Compared with prior art, the positive effect of the present invention is:The present invention is based on the identity authentication schemes of physical layer signal watermark, realize the physical layer watermark signal embedding grammar of S-transformation, have the following advantages that:Spectral leakage is avoided, recipient will not be considered as abnormal signal;Concealment means that certification cannot be stolen hearer and easily estimate to obtain.
Description
Technical field
The present invention relates to a kind of physical layer signal watermark embedding method based on S-transformation.
Background technique
With the development of science and technology, wireless telecom equipment sharply increases, various novel cordless communication networks are also gradually
It moves to maturity.With wireless network user sharply increase and the continuous increase of wireless network application range, people are to wireless
The safety of communication is very worried.And the opening of transmission medium, the mobility of wireless terminal and network in wireless communication system
The unstability of structure but also the reliability and security facing of transmission acid test.Wireless communication, because it is natural
Open and broadcast feature is highly prone to the security threats such as eavesdrop and interfere.
In current cordless communication network, traditional encryption mechanism, with key management, integrity detection technology, identity
Contemporary cryptology system based on the technologies such as certification, digital signature is the master to ensure information safety in current cordless communication network
Want means.Traditionally, the security mechanism of cordless communication network is established on the basis of computational cryptography method, passes through upper network layer
Agreement guarantees safety.High computation complexity needed for breaking cryptographic keys ensure that the validity of Encryption Algorithm.On the one hand, wirelessly
Communication system limited calculating environment and unstable communication environment, so that wireless communication system is necessary when selecting encryption technology
Consideration can adapt to the Encryption Algorithm of its feature, to propose particular/special requirement to encryption technology, and with Computing
The promotion of ability and arithmetic speed, key safety of this foundation on computation complexity are just gradually challenged.And it is another
Aspect, the isomerism showed with next generation wireless network, diversity, the mobility of node and dynamic of topological structure etc.
Feature, there is also security risks for the online distribution and authentication management process itself of key.In recent years, from the angle of physical layer to nothing
The research of line communications security is vigorously developed.Safety of physical layer technology has become a research hotspot of wireless communication field.
Physical layer signal watermark or fingerprint are a kind of machines for transmitting secret safety certification coding or label together with main transmission message
The features such as system has high security, does not influence data transmission throughput.
The prior art related to the present invention has:
1.S converts correlation theory
S-transformation proposes that it is succession and the hair of wavelet transformation and short time discrete Fourier transform by Stockwell et al. earliest
The characteristics of exhibition, existing Multi-resolution analysis of wavelet transform, and the ability for thering is short time discrete Fourier transform unifrequency independently to analyze, simultaneously
The problem of avoiding the two window function selection.
S-transformation can regard " phase only pupil filter " of wavelet transformation as, can also be evolved from Short Time Fourier Transform, signal h
(t) S-transformation is defined as:
In formula:T is the time, and f is frequency, and j is imaginary unit, and τ is the center of Gauss function.
S-transformation and short time discrete Fourier transform it can be seen from formula (1) the difference is that Gaussian window height and width
It varies with frequency, thus overcomes the defect of short time discrete Fourier transform window height and width fixation.S-transformation can also be write
At the convolution of two functions:
Wherein:
P (t, f)=h (τ) e-j2πft
If B (α, f) is the Fourier transform (from τ to α) of S (τ, f), from convolution theorem:
B (α, f)=P (α, f) G (α, f) (3)
Wherein P (α, f), G (α, f) are the Fourier transform of p (τ, f) and G (τ, f) respectively, it is clear that:
Wherein H (α+f) is the Fourier transform of (3) formula, and exponential term is the Fourier transform of (4) formula.Therefore, S-transformation can
It is obtained (from α to τ) by the inverse fourier transform of above formula:
Therefore S-transformation can use Fast Fourier Transform and realize quickly calculating.It enables:(T is sampling week by τ → mT, f → n/NT
Phase, N are the total points of sampling), be according to the discrete form that S-transformation can be obtained in above formula:
Wherein H [k] is the Discrete Fourier Transform of time series h (m), i.e.,
S-transformation is carried out to signal using formula (2), as a result a two-dimentional time-frequency complex matrix, the corresponding frequency of the row of matrix
Rate arranges the corresponding time.
2. the wireless network physical layer user authen method based on signal watermark
Physical layer signal watermark or fingerprint are to transmit secret safety certification coding or label together with main transmission message
A kind of mechanism.Baras etc. proposes the broad sense signal watermarking project disturbed by the low-power to signal constellation (in digital modulation) figure
(“Physical-layer authentication,”IEEE Trans.Inf.Forensics Security,Mar.2008,
Vol.3, no.1, pp.38-51.), basic thought is that superposition one is well-designed secret on the waveform of carrying data information
Authentication information is added into signal with this, and does not need to increase additional bandwidth for close modulation intelligence.Samee etc. is devised
A kind of watermark mechanism (Authentication and scrambling of radio in physical layer certification radiofrequency signal
frequency signals using reversible watermarking.In Proceedings of the 5th
International Symposium on Communications,Control and Signal Processing,
ISCCSP2012, Rome, Italy, May 2012, pp.2-4.), which is to access (Code based on CDMA
Division Multiple Access, CDMA) come what is realized.Each watermark bit is added to modulated data ratio on counting
On spy, these watermark bits can be extracted using identical spreading code before demodulation;That is, receiving end can be
Authentication signal before demodulation, after removing watermark bit, receiving end and the originally transmitted data of available transmitting terminal.If increased
The density of watermark bit, then the mechanism can be considered as a kind of scrambler.But physical layer signal watermarking project is needed certification
Information is added in normal communication process, and cannot initialize the communication environment of a safety, in a non-security communication
Information is transmitted under environment, is likely to result in the waste of resource.
With the fast development of wireless communication technique and the increasingly increase of mobile application, guarantee that the safety of wireless communication becomes
Must be more and more important, it is also more and more difficult.Compared with cable network, it is ensured that the security facing of wireless network bigger choosing
It fights, caused by the broadcast characteristic this is mainly due to wireless medium, therefore attacking end can be relatively easily from the letter of wireless communication
Information is eavesdropped or is inserted into road.In numerous wireless network attack forms, the attack of identity-based is that attack end is commonly attacked
Hitter's section, while the performance of network can also can be greatly reduced.
Summary of the invention
In order to overcome the disadvantages mentioned above of the prior art, the physical layer signal watermark based on S-transformation that the present invention provides a kind of
Embedding grammar uses for reference image digital watermark method, is based on physical layer label signal and message signale feature, will be marked by S-transformation
Label signal and message signale are when transforming in m- frequency domain, and in time-frequency domain, the embedded tags signal in message signale has very
Good concealment, while not will lead to spectral leakage, and then improve the safety of wireless network physical layer customer certification system
Energy.
The technical solution adopted by the present invention to solve the technical problems is:A kind of physical layer signal watermark based on S-transformation
Embedding grammar, including following content:
(1) physical layer signal watermark is embedded in:
Step 1: to message signale siWith label signal tiS-transformation is carried out, the S-transformation coefficient S of message signale is obtained1(τ,
And S f)2(τ,f);
Step 2: being superimposed label signal t in the energy range of message signalei, obtain superimposed S-transformation coefficient S0(τ,
f);
Step 3: to S-transformation coefficient S0(τ, f) carries out inverse S-transformation, obtains marking signal xi;
(2) physical layer signal watermark recovery:
Step 1: to estimation marking signalIt carries out S-transformation and obtains S-transformation coefficient SC(τ, f), then according to the mark of priori
Label signal t carries out S-transformation and obtains t transformation coefficient S4(τ,f);
Step 2: the S-transformation coefficient S of estimation message signale5(τ,f);
Step 3: to S5(τ, f) carries out inverse S-transformation, obtains the estimation of message signaleAccording toFunction is generated with label,
Obtain the estimation of label signal
(3) by assuming that the method for inspection verifies the authenticity of signal.
Compared with prior art, the positive effect of the present invention is:
The present invention is based on the identity authentication scheme of physical layer signal watermark, the physical layer watermark signal for realizing S-transformation is embedding
Enter method, has the following advantages that:
(1) spectral leakage is avoided, recipient will not be considered as abnormal signal;
(2) concealment means that certification cannot be stolen hearer and easily estimate to obtain.
Detailed description of the invention
Examples of the present invention will be described by way of reference to the accompanying drawings, wherein:
Fig. 1 is security scenario schematic diagram;
Fig. 2 is S-transformation schematic diagram;
Fig. 3 is the addition schematic diagram of marking signal;
Fig. 4 is to receive block schematic illustration;
When Fig. 5 is TNR=0, the cumulant distribution function of two-value label;
When Fig. 6 is TNR=-10, the cumulant distribution function of two-value label.
Specific embodiment
Consider the cordless communication network scene of presence eavesdropping node as shown in Figure 1, wherein in network 4 nodes sharings without
Line medium.When Carol and Eve listen to channel, Alice sends message to Bob using reference signal.Wireless network uses shared
Medium, so in addition node Carol and Eve can also understand that the content that Alice is sent to Bob.It is now assumed that Alice and
Bob has agreed upon a key authentication scheme in advance, and program permission Bob verifies him and receives the message from Alice.In order to recognize
Message is demonstrate,proved, Alice needs to send proof of authenticity, referred to as label to Bob, it is cooperatively used for the verifying of Bob with each message.
In the certificate scheme, transmitted signal is known as marked signal by we, and label reflects between Alice and Bob altogether
The key information enjoyed.
In Fig. 1 security scenario, setting Carol does not know the program in advance, can not also verify the message of Alice certainly,
Although she still can receive and recovery obtains message.Setting Eve knows there is the certificate scheme in advance, but close without grasping
Key, she still cannot authenticate the message of Alice.So it is considered that Bob and Eve are the receiving nodes for knowing certificate scheme,
Carol is the receiving node for not knowing certificate scheme.Whether one certificate scheme has concealment, and it is necessary to meet following condition:
1. certificate scheme cannot significantly affect unrelated receiving node as Carol;2. being not easy to be detected.It is worth noting us not
Any privacy authority can be added in transmission process, because we allow unrelated or unknown receiving node successfully carry out
Source codec.
Since certification is a kind of security mechanism, therefore we are necessarily required to consider all possible attack.Assuming that Eve is to know
The road program but the attacker for not knowing privacy key.Eve wishes through attack so that Bob refuses true messages or receives untrue
Real message interrupts its authentication process itself.Assuming that when Eve can achieve her target, the probability of success is higher than certain probability door
In limited time, then it is assumed that the certificate scheme gets a beating.Eve can also play more positive effect, can be by the fallacious message master of oneself
It is dynamic to inject in shared wireless medium.Since label generally depends on message, so any pair of message or label are repaired without permission
Change and all is easily detected out.Following three kinds of situations can be effectively detected out in the effective need of work of certificate scheme:1. Eve energy
Enough effective labels of message establishing (impersonation attack) for her;2. can modify Alice's in the case where not knowing Bob information state
Message (Tampering attack);3. Eve directly destroys label so that Bob can not verification information authenticity (deletion).Only can
Detect that three of the above is typically attacked, when so that attacker Eve being difficult to defeat this certificate scheme, just it is considered that the certification
Scheme is safe.
(1) the physical layer signal watermark embedding method based on S-transformation:
We need to consider whether unknown receiver is how abnormal to determine to observe obtained signal first, according to exception
The definition of judgement is judged as abnormal signal as long as signal has the statistical property different from reference signal.For example signal is usual
It is restricted to only occupy some frequency band, if signals leakiness goes out the frequency band of its distribution, then receiver can be identified as exception.
Therefore, the signal of label should abide by bandwidth constraint identical with reference signal.
In wireless network physical layer user authentication process, label signal will be added in message, and we assume that mark
Label and message are incoherent, but we are not required for message and label is that compulsory execution is orthogonal.Because of the band of orthogonal signalling
Wide efficiency be it is low, under given rate behavior, compared with non-orthogonality signal, required bandwidth is relatively high.Finally we obtain
Message signale bandwidth has been marked only can slightly extend.Since the transmission bit rate of label is very low, bandwidth expansion
It will be very small.In addition, by reducing message energy, some bandwidth can be used for transmitting label.
Power distribution is not depended solely on to constrain bandwidth, the present invention carrys out the bandwidth of abstract factory using S-transformation to substitute
Traditional small wave converting method.Huge effect is played in field of signal processing in the past few decades wavelet transformation, small echo becomes
Changing is that one-dimensional signal is decomposed into Time-Scale Domain, is not the temporal frequency domain under stricti jurise, can not give in many cases
People provide a kind of intuitive time-frequency representation method.S is a kind of new adding window Fourier transformation, it be adding window Fourier transformation and
The extension or popularization of continuous wavelet transform thought, in S-transformation, window function is a Gauss that can be flexible with the variation of frequency
Function, high and low frequency information that can simultaneously in resoluting signal, S-transformation have continuous wavelet transform unexistent some excellent
Point.
S-transformation decomposition directly obtains frequency-time plane (as shown in Figure 2), rather than other wavelet transformations are scale-like that
Time plane.Signal so lesser for bandwidth, signal major part energy will be in the S-transformation coefficients that decompose low frequency.And it is right
In with roomy signal, signal major part energy will be on the S-transformation coefficient that decompose high frequency.In order to guarantee label or watermark letter
Number safety, prevent by third party's attack detecting, label signal energy is added to the frequency where message signale by the present invention
In range.In order to utmostly avoid that spectrum leakage occurs, leading to the person's of being received error detection is abnormal signal, we are on the one hand
The energy of label signal is added only in the S-transformation coefficient that message signale energy is distributed;Still further aspect we reduce
Message energy and superposition tag energy, so that reducing spectrum leakage may.
(2) physical layer signal watermark is embedded in
In radio physical layer authentication procedures, sender wishes to send authenticating tag t into such as Fig. 3 together with message s
It is shown, allow recipient to verify his or her identity.In general, label is message siWith the function of privacy key k.
ti=g (si,k)
The present invention is using the insertion for carrying out watermark signal based on the physical layer watermark signal embedding grammar of S-transformation, specifically
Steps are as follows:
Step 1:First using formula (1) to message signale siWith label signal tiS-transformation is carried out, message signale is obtained
S-transformation coefficient S1(τ, f) and S2(τ,f);
Step 2:According to message signale siBandwidth information, determine message signale in S-transformation frequency-time plane
Range of energy distribution.In corresponding energy range, it is superimposed label signal ti, obtain superimposed S-transformation coefficient:
S0(τ, f)=ρsS1(τ,f)+ρtS2(τ,f)
Wherein 0<ρs,ρt<1。
Step 3:To S-transformation coefficient S0(τ, f) carries out inverse S-transformation, obtains marking signal xi。
Meanwhile in order to which the present invention is discussed below, we introduce interference than (MIR) and label-noise ratio (TNR) definition:
Wherein:γiIndicate the density of i-th piece of rayleigh distributed of wireless channel, hiIndicate i-th piece of channel.
If all signal energies are used for message signale [i.e. by systemWithTherefore
WithPresent system division signals energy between message and label, so that 0<
ρs,ρt<1,With
(3) physical layer signal watermark recovery
As shown in figure 4, there are two needs of work to carry out in terms of reception:First is that restoring message;Second is that determining receiver letter
Number authenticity.If recipient determines that observed result demonstrates the information of key, its sender is authenticated;Otherwise, signal is not
It is certified.Firstly, carrying out the recovery of message by S-transformation mode, detailed process is as follows:
Step 1:After estimating channel, receiver estimates marked signal by channel equalization.
Wherein:Indicate i-th piece of channel estimation value;
First to estimation marking signalIt carries out S-transformation and obtains S-transformation coefficient S3(τ,f);Then believed according to the label of priori
Number t carries out the available t transformation coefficient S of S-transformation4(τ,f)。
Step 2:The S-transformation coefficient S of message signale is estimated again5(τ,f)
Step 3:Finally to S5(τ, f) carries out inverse S-transformation, obtains message signaleEstimation.It is obtained according to estimation
Message signale and label generate function, can obtain the estimation of real label signal:
Wherein k is that communicating pair uses privacy key, and g () has robustness for input error, even ifComprising some
The label being free from mistakes also can be generated in mistake.G () function often uses robust hashing function.
Second part work is then by assuming that the method for inspection carrys out the authenticity of checking signal.
Step 1:The residual error that label signal is calculated is:
Wherein:feIndicate residual error,F in formuladIndicate demodulation;
Step 2:We assume threshold test with execution:
H0:Not in riIn, indicate that H0 situation is false;
H1:In riIn, indicate that H1 situation is true;
We are by obtaining our test statistics τ with the matched filtering residual error of estimation labeli。
Step 3:When assuming that we can correctly carry out channel estimation completelyMessage recovery
Estimate with labelWhen, the statistic when receiving label signal is
Wherein tiAnd viCondition is to be with varianceZero-mean gaussian variable.When
When receiving reference signal, statistical value is
With E [τi|H0]=0, due to it is assumed thatTo i-th piece of certification δiJudgement according to
The threshold value of the inspectionFor determining false-alarm probability α, according to the probability (τ of distributioni|H0)
Being wherein Φ () is standard gaussian cumulative distribution function, we estimate WithWherein:SNR indicates signal-to-noise ratio;The detection probability of i-th label is:
And realize that detecting randomly selected label probability is using accidental channel:
P=∫ PiP (γ) d γ=E [Pi]
It is the safety analysis of the physical layer signal water mark method based on S-transformation below:
We study tag energy and the influence to detectability.Emulation experiment setting is as follows:The influence of ignoring channel, it is false
Bidding label symbol be 1bit, and with corresponding probability { 0.163,0.327,0.327,0.163 } decimation value 1.51,0.453,
.453,1.51 }.Using the Gaussian random variable MMSE quantization method with zero-mean and unit variance.Recipient by using
Lilliefors examines to judge to see whether being normal.Lilliefors is examined empirical cumulative distribution function (CDF) and tool
There is the normal CDF for estimating mean value and variance from observed value to be compared, thus to detect whether exception.
Fig. 5 gives observation and normal CDF comparison diagram when label symbol is 1bit and 0dB.This time,
Lilliefors, which is examined, will observe the exception that result queue is its level of significance α=0.01.However, when we reduce TNR
When to -10dB, as shown in fig. 6, the CDF observed becomes inseparable with normal CDF distribution, it can be seen that we add scheme
The label added has preferable safety.These examples show that we can be by sending label under low-power and passing through S-transformation
Watermarking project is added to improve concealment.
Claims (8)
1. a kind of physical layer signal watermark embedding method based on S-transformation, it is characterised in that:Including following content:
(1) physical layer signal watermark is embedded in:
Step 1: to message signale siWith label signal tiS-transformation is carried out, the S-transformation coefficient S of message signale is obtained1(τ, f) and S2
(τ,f);
Step 2: being superimposed label signal t in the energy range of message signalei, obtain superimposed S-transformation coefficient S0(τ,f);
Step 3: to S-transformation coefficient S0(τ, f) carries out inverse S-transformation, obtains marking signal xi;
(2) physical layer signal watermark recovery:
Step 1: to estimation marking signalIt carries out S-transformation and obtains S-transformation coefficient S3(τ, f) then believes according to the label of priori
Number t carries out S-transformation and obtains t transformation coefficient S4(τ,f);
Step 2: the S-transformation coefficient S of estimation message signale5(τ,f);
Step 3: to S5(τ, f) carries out inverse S-transformation, obtains the estimation of message signaleAccording toFunction is generated with label, is obtained
The estimation of label signal
(3) by assuming that the method for inspection verifies the authenticity of signal.
2. the physical layer signal watermark embedding method according to claim 1 based on S-transformation, it is characterised in that:To signal
Carry out S-transformation formula be:
In formula:T is the time, and f is frequency, and j is imaginary unit, and τ is the center of Gauss function.
3. the physical layer signal watermark embedding method according to claim 1 based on S-transformation, it is characterised in that:It is described to disappear
The energy range of information signal refers to range of energy distribution of the message signale in S-transformation frequency-time plane, according to message signale
siBandwidth information be determined.
4. the physical layer signal watermark embedding method according to claim 1 based on S-transformation, it is characterised in that:After superposition
S-transformation coefficient S0(τ, f) is acquired as follows:
S0(τ, f)=ρsS1(τ,f)+ρtS2(τ,f)
Wherein 0<ρs,ρt<1。
5. the physical layer signal watermark embedding method according to claim 4 based on S-transformation, it is characterised in that:It is described to estimate
Count the S-transformation coefficient S of message signale5(τ, f) is acquired as follows:
6. the physical layer signal watermark embedding method according to claim 1 based on S-transformation, it is characterised in that:The mark
Sign the estimation of signalWherein k is that communicating pair uses privacy key, and g () function is robust hashing function.
7. the physical layer signal watermark embedding method according to claim 1 based on S-transformation, it is characterised in that:Pass through vacation
If the method that the method for inspection verifies the authenticity of signal is:
Step 1: calculating the residual error of label signal:
Step 2: calculating statistic when receiving label signal:
Wherein, tiAnd viCondition is to be with varianceZero-mean gaussian variable;
Step 3: calculating statistic when receiving reference signal:
Step 4: determining the certification δ to i-th pieceiJudgement according to:
Step 5: calculating the threshold value examined
Wherein, Φ () is standard gaussian cumulative distribution function, and α is false-alarm probability;
Randomly selected label probability P is detected Step 6: calculating and realizing using accidental channel:
P=∫ PiP (γ) d γ=E [Pi]
Wherein, PiFor the detection probability of i-th of label.
8. the physical layer signal watermark embedding method according to claim 7 based on S-transformation, it is characterised in that:I-th of mark
The detection probability P of labeliIt is calculated as follows:
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710348377.XA CN108882236B (en) | 2017-05-17 | 2017-05-17 | Physical layer signal watermark embedding method based on S transformation |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710348377.XA CN108882236B (en) | 2017-05-17 | 2017-05-17 | Physical layer signal watermark embedding method based on S transformation |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108882236A true CN108882236A (en) | 2018-11-23 |
CN108882236B CN108882236B (en) | 2021-04-13 |
Family
ID=64320923
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710348377.XA Active CN108882236B (en) | 2017-05-17 | 2017-05-17 | Physical layer signal watermark embedding method based on S transformation |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108882236B (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110958104A (en) * | 2019-11-15 | 2020-04-03 | 电子科技大学 | Communication method based on 16QAM partial position embedded signal watermark |
CN111246463A (en) * | 2020-02-10 | 2020-06-05 | 浙江机电职业技术学院 | Covert communication method based on skew parameter of alpha stable distribution random process |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2009109883A2 (en) * | 2008-03-04 | 2009-09-11 | Koninklijke Philips Electronics N.V. | Method of identifying transmitters |
CN103780398A (en) * | 2014-03-04 | 2014-05-07 | 上海交通大学 | Physical layer encryption/decryption method based on ONU (optical network unit) end time-varying keys in OFDM-PON (orthogonal frequency division multiplexing-passive optical network) |
CN104010303A (en) * | 2014-05-09 | 2014-08-27 | 中国人民解放军信息工程大学 | Terminal and core network bidirectional authentication enhancing method based on physical layer secret key |
US20140274169A1 (en) * | 2013-03-14 | 2014-09-18 | University of Maryland, College Park, a constituent institution of the University System | Enhancing privacy in cellular paging system using physical layer identification |
-
2017
- 2017-05-17 CN CN201710348377.XA patent/CN108882236B/en active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2009109883A2 (en) * | 2008-03-04 | 2009-09-11 | Koninklijke Philips Electronics N.V. | Method of identifying transmitters |
US20140274169A1 (en) * | 2013-03-14 | 2014-09-18 | University of Maryland, College Park, a constituent institution of the University System | Enhancing privacy in cellular paging system using physical layer identification |
CN103780398A (en) * | 2014-03-04 | 2014-05-07 | 上海交通大学 | Physical layer encryption/decryption method based on ONU (optical network unit) end time-varying keys in OFDM-PON (orthogonal frequency division multiplexing-passive optical network) |
CN104010303A (en) * | 2014-05-09 | 2014-08-27 | 中国人民解放军信息工程大学 | Terminal and core network bidirectional authentication enhancing method based on physical layer secret key |
Non-Patent Citations (2)
Title |
---|
MUHAMMAD KASHIF SAMEE等: "AUTHENTICATION AND SCRAMBLING OF RADIO FREQUENCY SIGNALS USINGREVERSIBLE WATERMARKING", 《AUTHENTICATION AND SCRAMBLING OF RADIO FREQUENCY SIGNALS USING》 * |
P.L.YU等: "Physical-Layer Authentication", 《IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY》 * |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110958104A (en) * | 2019-11-15 | 2020-04-03 | 电子科技大学 | Communication method based on 16QAM partial position embedded signal watermark |
CN111246463A (en) * | 2020-02-10 | 2020-06-05 | 浙江机电职业技术学院 | Covert communication method based on skew parameter of alpha stable distribution random process |
CN111246463B (en) * | 2020-02-10 | 2023-04-18 | 浙江机电职业技术学院 | Covert communication method based on skew parameter of alpha stable distribution random process |
Also Published As
Publication number | Publication date |
---|---|
CN108882236B (en) | 2021-04-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Zhang et al. | Physical-layer authentication for Internet of Things via WFRFT-based Gaussian tag embedding | |
Paul et al. | Wireless physical layer authentication via fingerprint embedding | |
Alahmadi et al. | Defense against primary user emulation attacks in cognitive radio networks using advanced encryption standard | |
US9538040B2 (en) | Active sensing for dynamic spectrum access | |
Wu et al. | Physical-layer authentication for multi-carrier transmission | |
US9161214B2 (en) | Wireless communication method and system for transmission authentication at the physical layer | |
US11588616B2 (en) | Secret key estimation methods and devices | |
US20100246825A1 (en) | Wireless communication method and system for transmission authentication at the physical layer | |
CN117082502B (en) | Data acquisition and signal identification method based on data information encryption method | |
Xie et al. | Security model of authentication at the physical layer and performance analysis over fading channels | |
Kumar et al. | Blind transmitter authentication for spectrum security and enforcement | |
Xie et al. | Slope authentication at the physical layer | |
CN111130802A (en) | Physical layer security authentication algorithm based on physical layer excitation-response mechanism | |
CN111132153A (en) | Endogenous safety communication method based on wireless channel characteristics | |
US10735963B1 (en) | Wireless communication method for secure side-channel signaling and authentication at the physical layer | |
Huang et al. | Reliable and secure constellation shifting aided differential radio frequency watermark design for NB-IoT systems | |
Vidal et al. | A fast and light stream cipher for smartphones | |
CN108882236A (en) | Physical layer signal watermark embedding method based on S-transformation | |
CN114039732A (en) | Physical layer authentication method, system, equipment and computer readable storage medium | |
Lu et al. | Analytical method of physical layer authentication for performance evaluation | |
Cai et al. | Multiple Cooperative Attackers for Tag-Based Physical Layer Authentication | |
Eisencraft et al. | New trends in chaos-based communications and signal processing | |
Hu et al. | Practical limitation of co-operative RFID jamming methods in environments without accurate signal synchronization | |
Han et al. | PHY-PSIONICS: Physical-layer phase secret key encapsulation in correlated subchannels | |
Fang et al. | Towards phy-aided authentication via weighted fractional fourier transform |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |